Subject: CVS commit: pkgsrc/security
To: None <pkgsrc-changes@NetBSD.org>
From: Alistair G. Crooks <agc@netbsd.org>
List: pkgsrc-changes
Date: 02/24/2005 13:10:14
Module Name:	pkgsrc
Committed By:	agc
Date:		Thu Feb 24 13:10:14 UTC 2005

Modified Files:
	pkgsrc/security/AiCA: distinfo
	pkgsrc/security/AiSSLtelnet: distinfo
	pkgsrc/security/MyPasswordSafe: distinfo
	pkgsrc/security/PAM: distinfo
	pkgsrc/security/aide: distinfo
	pkgsrc/security/aide06: distinfo
	pkgsrc/security/amavis: distinfo
	pkgsrc/security/amavis-perl: distinfo
	pkgsrc/security/amavisd-new: distinfo
	pkgsrc/security/antonym: distinfo
	pkgsrc/security/apg: distinfo
	pkgsrc/security/arirang: distinfo
	pkgsrc/security/avcheck: distinfo
	pkgsrc/security/beecrypt: distinfo
	pkgsrc/security/bitstir: distinfo
	pkgsrc/security/cfs: distinfo
	pkgsrc/security/chkrootkit: distinfo
	pkgsrc/security/courier-authlib: distinfo
	pkgsrc/security/crack: distinfo
	pkgsrc/security/crypto++: distinfo
	pkgsrc/security/cyrus-sasl: distinfo
	pkgsrc/security/cyrus-sasl2: distinfo
	pkgsrc/security/cyrus-saslauthd: distinfo
	pkgsrc/security/ddos-scan: distinfo
	pkgsrc/security/destroy: distinfo
	pkgsrc/security/dirmngr: distinfo
	pkgsrc/security/dropbear: distinfo
	pkgsrc/security/dsniff: distinfo
	pkgsrc/security/egd: distinfo
	pkgsrc/security/flawfinder: distinfo
	pkgsrc/security/fprot-workstation-bin: distinfo
	pkgsrc/security/fragroute: distinfo
	pkgsrc/security/fressh: distinfo
	pkgsrc/security/fsh: distinfo
	pkgsrc/security/gnome-keyring: distinfo
	pkgsrc/security/gnu-crypto: distinfo
	pkgsrc/security/gnupg: distinfo
	pkgsrc/security/gnupg-devel: distinfo
	pkgsrc/security/gnustep-ssl: distinfo
	pkgsrc/security/gnutls: distinfo
	pkgsrc/security/gpa: distinfo
	pkgsrc/security/gpass: distinfo
	pkgsrc/security/gpgme: distinfo
	pkgsrc/security/gpgme03: distinfo
	pkgsrc/security/gsasl: distinfo
	pkgsrc/security/gss: distinfo
	pkgsrc/security/gtk-systrace: distinfo
	pkgsrc/security/hackbot: distinfo
	pkgsrc/security/hashcash: distinfo
	pkgsrc/security/heimdal: distinfo
	pkgsrc/security/honeyd: distinfo
	pkgsrc/security/honeyd-arpd: distinfo
	pkgsrc/security/hydan: distinfo
	pkgsrc/security/ike-scan: distinfo
	pkgsrc/security/ipsec-tools: distinfo
	pkgsrc/security/isakmpd: distinfo
	pkgsrc/security/jessie: distinfo
	pkgsrc/security/john: distinfo
	pkgsrc/security/keychain: distinfo
	pkgsrc/security/kssh: distinfo
	pkgsrc/security/kth-krb4: distinfo
	pkgsrc/security/libassuan: distinfo
	pkgsrc/security/libbf: distinfo
	pkgsrc/security/libcrack: distinfo
	pkgsrc/security/libdes: distinfo
	pkgsrc/security/libgcrypt: distinfo
	pkgsrc/security/libgpg-error: distinfo
	pkgsrc/security/libidea: distinfo
	pkgsrc/security/libident: distinfo
	pkgsrc/security/libksba: distinfo
	pkgsrc/security/libksba04: distinfo
	pkgsrc/security/libmcrypt: distinfo
	pkgsrc/security/libnasl: distinfo
	pkgsrc/security/libtasn1: distinfo
	pkgsrc/security/libtcpa: distinfo
	pkgsrc/security/logcheck: distinfo
	pkgsrc/security/lsh: distinfo
	pkgsrc/security/mcrypt: distinfo
	pkgsrc/security/mhash: distinfo
	pkgsrc/security/mirrordir: distinfo
	pkgsrc/security/mit-krb5: distinfo
	pkgsrc/security/mixminion: distinfo
	pkgsrc/security/msf: distinfo
	pkgsrc/security/msu: distinfo
	pkgsrc/security/msudir: distinfo
	pkgsrc/security/nessus-core: distinfo
	pkgsrc/security/nessus-libraries: distinfo
	pkgsrc/security/nessus-plugins: distinfo
	pkgsrc/security/netramet: distinfo
	pkgsrc/security/nfsbug: distinfo
	pkgsrc/security/nikto: distinfo
	pkgsrc/security/opencdk: distinfo
	pkgsrc/security/openpam: distinfo
	pkgsrc/security/openssh: distinfo
	pkgsrc/security/openssh+gssapi: distinfo
	pkgsrc/security/openssl: distinfo
	pkgsrc/security/otpcalc: distinfo
	pkgsrc/security/p0f: distinfo
	pkgsrc/security/p5-Authen-SASL: distinfo
	pkgsrc/security/p5-Authen-SASL-Cyrus: distinfo
	pkgsrc/security/p5-Crypt-Blowfish: distinfo
	pkgsrc/security/p5-Crypt-CAST5_PP: distinfo
	pkgsrc/security/p5-Crypt-CBC: distinfo
	pkgsrc/security/p5-Crypt-CipherSaber: distinfo
	pkgsrc/security/p5-Crypt-DES: distinfo
	pkgsrc/security/p5-Crypt-DES_EDE3: distinfo
	pkgsrc/security/p5-Crypt-DSA: distinfo
	pkgsrc/security/p5-Crypt-IDEA: distinfo
	pkgsrc/security/p5-Crypt-OpenPGP: distinfo
	pkgsrc/security/p5-Crypt-OpenSSL-Bignum: distinfo
	pkgsrc/security/p5-Crypt-OpenSSL-DSA: distinfo
	pkgsrc/security/p5-Crypt-OpenSSL-RSA: distinfo
	pkgsrc/security/p5-Crypt-OpenSSL-Random: distinfo
	pkgsrc/security/p5-Crypt-Primes: distinfo
	pkgsrc/security/p5-Crypt-RIPEMD160: distinfo
	pkgsrc/security/p5-Crypt-RSA: distinfo
	pkgsrc/security/p5-Crypt-RandPasswd: distinfo
	pkgsrc/security/p5-Crypt-Random: distinfo
	pkgsrc/security/p5-Crypt-Rijndael: distinfo
	pkgsrc/security/p5-Crypt-Twofish: distinfo
	pkgsrc/security/p5-Digest: distinfo
	pkgsrc/security/p5-Digest-BubbleBabble: distinfo
	pkgsrc/security/p5-Digest-CRC: distinfo
	pkgsrc/security/p5-Digest-HMAC: distinfo
	pkgsrc/security/p5-Digest-Hashcash: distinfo
	pkgsrc/security/p5-Digest-MD2: distinfo
	pkgsrc/security/p5-Digest-MD4: distinfo
	pkgsrc/security/p5-Digest-MD5: distinfo
	pkgsrc/security/p5-Digest-Nilsimsa: distinfo
	pkgsrc/security/p5-Digest-SHA: distinfo
	pkgsrc/security/p5-Digest-SHA1: distinfo
	pkgsrc/security/p5-GnuPG-Interface: distinfo
	pkgsrc/security/p5-IO-Socket-SSL: distinfo
	pkgsrc/security/p5-Module-Signature: distinfo
	pkgsrc/security/p5-Net-DNS-SEC: distinfo
	pkgsrc/security/p5-Net-SSLeay: distinfo
	pkgsrc/security/p5-SHA: distinfo
	pkgsrc/security/p5-SSLeay: distinfo
	pkgsrc/security/p5-Tie-EncryptedHash: distinfo
	pkgsrc/security/pakemon: distinfo
	pkgsrc/security/pam-dbm: distinfo
	pkgsrc/security/pam-ldap: distinfo
	pkgsrc/security/pflkm: distinfo
	pkgsrc/security/pgp2: distinfo
	pkgsrc/security/pgp5: distinfo
	pkgsrc/security/pgpdump: distinfo
	pkgsrc/security/pgpenvelope: distinfo
	pkgsrc/security/pinentry: distinfo
	pkgsrc/security/pinepgp: distinfo
	pkgsrc/security/pks: distinfo
	pkgsrc/security/portsentry: distinfo
	pkgsrc/security/priv: distinfo
	pkgsrc/security/prngd: distinfo
	pkgsrc/security/pscan: distinfo
	pkgsrc/security/putty: distinfo
	pkgsrc/security/py-OpenSSL: distinfo
	pkgsrc/security/py-amkCrypto: distinfo
	pkgsrc/security/py-crack: distinfo
	pkgsrc/security/py-cryptkit: distinfo
	pkgsrc/security/py-gnupg: distinfo
	pkgsrc/security/py-gnutls: distinfo
	pkgsrc/security/py-m2crypto: distinfo
	pkgsrc/security/pyca: distinfo
	pkgsrc/security/qca-tls: distinfo
	pkgsrc/security/qident: distinfo
	pkgsrc/security/racoon: distinfo
	pkgsrc/security/rats: distinfo
	pkgsrc/security/rc5des: distinfo
	pkgsrc/security/rid: distinfo
	pkgsrc/security/rsaref: distinfo
	pkgsrc/security/ruby-tcpwrap: distinfo
	pkgsrc/security/ruby16-openssl: distinfo
	pkgsrc/security/scanssh: distinfo
	pkgsrc/security/seahorse: distinfo
	pkgsrc/security/sfs: distinfo
	pkgsrc/security/sign: distinfo
	pkgsrc/security/skey: distinfo
	pkgsrc/security/smimemsg: distinfo
	pkgsrc/security/smtpd: distinfo
	pkgsrc/security/sniff: distinfo
	pkgsrc/security/snortsnarf: distinfo
	pkgsrc/security/srm: distinfo
	pkgsrc/security/srp_client: distinfo
	pkgsrc/security/ssh-askpass: distinfo
	pkgsrc/security/ssh-ip-tunnel: distinfo
	pkgsrc/security/ssh2: distinfo
	pkgsrc/security/ssldump: distinfo
	pkgsrc/security/sslwrap: distinfo
	pkgsrc/security/steghide: distinfo
	pkgsrc/security/stunnel: distinfo
	pkgsrc/security/sudo: distinfo
	pkgsrc/security/tacshell: distinfo
	pkgsrc/security/tcl-tls: distinfo
	pkgsrc/security/tcp_wrappers: distinfo
	pkgsrc/security/tct: distinfo
	pkgsrc/security/tinyca: distinfo
	pkgsrc/security/tkpasman: distinfo
	pkgsrc/security/tripwire: distinfo
	pkgsrc/security/uvscan: distinfo
	pkgsrc/security/xdm-krb4: distinfo
	pkgsrc/security/xmlsec1: distinfo
	pkgsrc/security/zebedee: distinfo

Log Message:
Add RMD160 digests.


To generate a diff of this commit:
cvs rdiff -r1.4 -r1.5 pkgsrc/security/AiCA/distinfo
cvs rdiff -r1.8 -r1.9 pkgsrc/security/AiSSLtelnet/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/MyPasswordSafe/distinfo
cvs rdiff -r1.11 -r1.12 pkgsrc/security/PAM/distinfo
cvs rdiff -r1.4 -r1.5 pkgsrc/security/aide/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/aide06/distinfo
cvs rdiff -r1.6 -r1.7 pkgsrc/security/amavis/distinfo
cvs rdiff -r1.4 -r1.5 pkgsrc/security/amavis-perl/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/amavisd-new/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/antonym/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/apg/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/arirang/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/avcheck/distinfo
cvs rdiff -r1.4 -r1.5 pkgsrc/security/beecrypt/distinfo
cvs rdiff -r1.1 -r1.2 pkgsrc/security/bitstir/distinfo
cvs rdiff -r1.7 -r1.8 pkgsrc/security/cfs/distinfo
cvs rdiff -r1.4 -r1.5 pkgsrc/security/chkrootkit/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/courier-authlib/distinfo
cvs rdiff -r1.4 -r1.5 pkgsrc/security/crack/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/crypto++/distinfo
cvs rdiff -r1.11 -r1.12 pkgsrc/security/cyrus-sasl/distinfo
cvs rdiff -r1.24 -r1.25 pkgsrc/security/cyrus-sasl2/distinfo
cvs rdiff -r1.5 -r1.6 pkgsrc/security/cyrus-saslauthd/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/ddos-scan/distinfo
cvs rdiff -r1.6 -r1.7 pkgsrc/security/destroy/distinfo
cvs rdiff -r1.4 -r1.5 pkgsrc/security/dirmngr/distinfo
cvs rdiff -r1.5 -r1.6 pkgsrc/security/dropbear/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/dsniff/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/egd/distinfo
cvs rdiff -r1.5 -r1.6 pkgsrc/security/flawfinder/distinfo
cvs rdiff -r1.12 -r1.13 pkgsrc/security/fprot-workstation-bin/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/fragroute/distinfo
cvs rdiff -r1.7 -r1.8 pkgsrc/security/fressh/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/fsh/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/gnome-keyring/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/gnu-crypto/distinfo
cvs rdiff -r1.32 -r1.33 pkgsrc/security/gnupg/distinfo
cvs rdiff -r1.6 -r1.7 pkgsrc/security/gnupg-devel/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/gnustep-ssl/distinfo
cvs rdiff -r1.12 -r1.13 pkgsrc/security/gnutls/distinfo
cvs rdiff -r1.5 -r1.6 pkgsrc/security/gpa/distinfo
cvs rdiff -r1.5 -r1.6 pkgsrc/security/gpass/distinfo
cvs rdiff -r1.16 -r1.17 pkgsrc/security/gpgme/distinfo
cvs rdiff -r1.4 -r1.5 pkgsrc/security/gpgme03/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/gsasl/distinfo
cvs rdiff -r1.6 -r1.7 pkgsrc/security/gss/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/gtk-systrace/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/hackbot/distinfo
cvs rdiff -r1.5 -r1.6 pkgsrc/security/hashcash/distinfo
cvs rdiff -r1.9 -r1.10 pkgsrc/security/heimdal/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/honeyd/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/honeyd-arpd/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/hydan/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/ike-scan/distinfo
cvs rdiff -r1.5 -r1.6 pkgsrc/security/ipsec-tools/distinfo
cvs rdiff -r1.16 -r1.17 pkgsrc/security/isakmpd/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/jessie/distinfo
cvs rdiff -r1.4 -r1.5 pkgsrc/security/john/distinfo
cvs rdiff -r1.10 -r1.11 pkgsrc/security/keychain/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/kssh/distinfo
cvs rdiff -r1.7 -r1.8 pkgsrc/security/kth-krb4/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/libassuan/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/libbf/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/libcrack/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/libdes/distinfo
cvs rdiff -r1.13 -r1.14 pkgsrc/security/libgcrypt/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/libgpg-error/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/libidea/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/libident/distinfo
cvs rdiff -r1.5 -r1.6 pkgsrc/security/libksba/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/libksba04/distinfo
cvs rdiff -r1.8 -r1.9 pkgsrc/security/libmcrypt/distinfo
cvs rdiff -r1.17 -r1.18 pkgsrc/security/libnasl/distinfo
cvs rdiff -r1.6 -r1.7 pkgsrc/security/libtasn1/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/libtcpa/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/logcheck/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/lsh/distinfo
cvs rdiff -r1.4 -r1.5 pkgsrc/security/mcrypt/distinfo
cvs rdiff -r1.5 -r1.6 pkgsrc/security/mhash/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/mirrordir/distinfo
cvs rdiff -r1.7 -r1.8 pkgsrc/security/mit-krb5/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/mixminion/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/msf/distinfo
cvs rdiff -r1.7 -r1.8 pkgsrc/security/msu/distinfo
cvs rdiff -r1.6 -r1.7 pkgsrc/security/msudir/distinfo
cvs rdiff -r1.17 -r1.18 pkgsrc/security/nessus-core/distinfo
cvs rdiff -r1.20 -r1.21 pkgsrc/security/nessus-libraries/distinfo
cvs rdiff -r1.17 -r1.18 pkgsrc/security/nessus-plugins/distinfo
cvs rdiff -r1.4 -r1.5 pkgsrc/security/netramet/distinfo
cvs rdiff -r1.4 -r1.5 pkgsrc/security/nfsbug/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/nikto/distinfo
cvs rdiff -r1.5 -r1.6 pkgsrc/security/opencdk/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/openpam/distinfo
cvs rdiff -r1.37 -r1.38 pkgsrc/security/openssh/distinfo
cvs rdiff -r1.5 -r1.6 pkgsrc/security/openssh+gssapi/distinfo
cvs rdiff -r1.43 -r1.44 pkgsrc/security/openssl/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/otpcalc/distinfo
cvs rdiff -r1.13 -r1.14 pkgsrc/security/p0f/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/p5-Authen-SASL/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/p5-Authen-SASL-Cyrus/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/p5-Crypt-Blowfish/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/p5-Crypt-CAST5_PP/distinfo
cvs rdiff -r1.6 -r1.7 pkgsrc/security/p5-Crypt-CBC/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/p5-Crypt-CipherSaber/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/p5-Crypt-DES/distinfo
cvs rdiff -r1.1 -r1.2 pkgsrc/security/p5-Crypt-DES_EDE3/distinfo
cvs rdiff -r1.1 -r1.2 pkgsrc/security/p5-Crypt-DSA/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/p5-Crypt-IDEA/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/p5-Crypt-OpenPGP/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/p5-Crypt-OpenSSL-Bignum/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/p5-Crypt-OpenSSL-DSA/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/p5-Crypt-OpenSSL-RSA/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/p5-Crypt-OpenSSL-Random/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/p5-Crypt-Primes/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/p5-Crypt-RIPEMD160/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/p5-Crypt-RSA/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/p5-Crypt-RandPasswd/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/p5-Crypt-Random/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/p5-Crypt-Rijndael/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/p5-Crypt-Twofish/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/p5-Digest/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/p5-Digest-BubbleBabble/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/p5-Digest-CRC/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/p5-Digest-HMAC/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/p5-Digest-Hashcash/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/p5-Digest-MD2/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/p5-Digest-MD4/distinfo
cvs rdiff -r1.10 -r1.11 pkgsrc/security/p5-Digest-MD5/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/p5-Digest-Nilsimsa/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/p5-Digest-SHA/distinfo
cvs rdiff -r1.6 -r1.7 pkgsrc/security/p5-Digest-SHA1/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/p5-GnuPG-Interface/distinfo
cvs rdiff -r1.6 -r1.7 pkgsrc/security/p5-IO-Socket-SSL/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/p5-Module-Signature/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/p5-Net-DNS-SEC/distinfo
cvs rdiff -r1.16 -r1.17 pkgsrc/security/p5-Net-SSLeay/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/p5-SHA/distinfo
cvs rdiff -r1.6 -r1.7 pkgsrc/security/p5-SSLeay/distinfo
cvs rdiff -r1.1 -r1.2 pkgsrc/security/p5-Tie-EncryptedHash/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/pakemon/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/pam-dbm/distinfo
cvs rdiff -r1.6 -r1.7 pkgsrc/security/pam-ldap/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/pflkm/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/pgp2/distinfo
cvs rdiff -r1.6 -r1.7 pkgsrc/security/pgp5/distinfo
cvs rdiff -r1.14 -r1.15 pkgsrc/security/pgpdump/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/pgpenvelope/distinfo
cvs rdiff -r1.1 -r1.2 pkgsrc/security/pinentry/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/pinepgp/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/pks/distinfo
cvs rdiff -r1.5 -r1.6 pkgsrc/security/portsentry/distinfo
cvs rdiff -r1.5 -r1.6 pkgsrc/security/priv/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/prngd/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/pscan/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/putty/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/py-OpenSSL/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/py-amkCrypto/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/py-crack/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/py-cryptkit/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/py-gnupg/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/py-gnutls/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/py-m2crypto/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/pyca/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/qca-tls/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/qident/distinfo
cvs rdiff -r1.27 -r1.28 pkgsrc/security/racoon/distinfo
cvs rdiff -r1.5 -r1.6 pkgsrc/security/rats/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/rc5des/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/rid/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/rsaref/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/ruby-tcpwrap/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/ruby16-openssl/distinfo
cvs rdiff -r1.4 -r1.5 pkgsrc/security/scanssh/distinfo
cvs rdiff -r1.9 -r1.10 pkgsrc/security/seahorse/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/sfs/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/sign/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/skey/distinfo
cvs rdiff -r1.4 -r1.5 pkgsrc/security/smimemsg/distinfo
cvs rdiff -r1.4 -r1.5 pkgsrc/security/smtpd/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/sniff/distinfo
cvs rdiff -r1.4 -r1.5 pkgsrc/security/snortsnarf/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/srm/distinfo
cvs rdiff -r1.6 -r1.7 pkgsrc/security/srp_client/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/ssh-askpass/distinfo
cvs rdiff -r1.2 -r1.3 pkgsrc/security/ssh-ip-tunnel/distinfo
cvs rdiff -r1.8 -r1.9 pkgsrc/security/ssh2/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/ssldump/distinfo
cvs rdiff -r1.5 -r1.6 pkgsrc/security/sslwrap/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/steghide/distinfo
cvs rdiff -r1.18 -r1.19 pkgsrc/security/stunnel/distinfo
cvs rdiff -r1.26 -r1.27 pkgsrc/security/sudo/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/tacshell/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/tcl-tls/distinfo
cvs rdiff -r1.11 -r1.12 pkgsrc/security/tcp_wrappers/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/tct/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/tinyca/distinfo
cvs rdiff -r1.3 -r1.4 pkgsrc/security/tkpasman/distinfo
cvs rdiff -r1.9 -r1.10 pkgsrc/security/tripwire/distinfo
cvs rdiff -r1.4 -r1.5 pkgsrc/security/uvscan/distinfo
cvs rdiff -r1.5 -r1.6 pkgsrc/security/xdm-krb4/distinfo
cvs rdiff -r1.1.1.1 -r1.2 pkgsrc/security/xmlsec1/distinfo
cvs rdiff -r1.5 -r1.6 pkgsrc/security/zebedee/distinfo

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.